From de43de71ff3806f5f05229e27de107a9f279bc38 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 1 Oct 2024 18:00:34 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2024/1xxx/CVE-2024-1062.json | 26 ++++++++++++++ 2024/31xxx/CVE-2024-31835.json | 61 ++++++++++++++++++++++++++++---- 2024/3xxx/CVE-2024-3657.json | 26 ++++++++++++++ 2024/42xxx/CVE-2024-42417.json | 18 ++++++++++ 2024/43xxx/CVE-2024-43699.json | 18 ++++++++++ 2024/47xxx/CVE-2024-47608.json | 63 +++++++++++++++++++++++++++++++--- 2024/5xxx/CVE-2024-5953.json | 26 ++++++++++++++ 2024/9xxx/CVE-2024-9413.json | 18 ++++++++++ 2024/9xxx/CVE-2024-9414.json | 18 ++++++++++ 2024/9xxx/CVE-2024-9415.json | 18 ++++++++++ 10 files changed, 282 insertions(+), 10 deletions(-) create mode 100644 2024/42xxx/CVE-2024-42417.json create mode 100644 2024/43xxx/CVE-2024-43699.json create mode 100644 2024/9xxx/CVE-2024-9413.json create mode 100644 2024/9xxx/CVE-2024-9414.json create mode 100644 2024/9xxx/CVE-2024-9415.json diff --git a/2024/1xxx/CVE-2024-1062.json b/2024/1xxx/CVE-2024-1062.json index e1739426305..1e7c32a8019 100644 --- a/2024/1xxx/CVE-2024-1062.json +++ b/2024/1xxx/CVE-2024-1062.json @@ -77,6 +77,27 @@ ] } }, + { + "product_name": "Red Hat Directory Server 12.2 EUS for RHEL 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "9020020240916150035.1674d574", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Enterprise Linux 8", "version": { @@ -251,6 +272,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:5690" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:7458", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:7458" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-1062", "refsource": "MISC", diff --git a/2024/31xxx/CVE-2024-31835.json b/2024/31xxx/CVE-2024-31835.json index 1f352014451..bfdd7115db4 100644 --- a/2024/31xxx/CVE-2024-31835.json +++ b/2024/31xxx/CVE-2024-31835.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2024-31835", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2024-31835", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross Site Scripting vulnerability in flatpress CMS Flatpress v1.3 allows a remote attacker to execute arbitrary code via a crafted payload to the file name parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://drive.google.com/file/d/1OthtP87MduNTYur_p0RZv3moY8CrBcaM/view", + "refsource": "MISC", + "name": "https://drive.google.com/file/d/1OthtP87MduNTYur_p0RZv3moY8CrBcaM/view" + }, + { + "refsource": "MISC", + "name": "https://github.com/paragbagul111/CVE-2024-31835", + "url": "https://github.com/paragbagul111/CVE-2024-31835" } ] } diff --git a/2024/3xxx/CVE-2024-3657.json b/2024/3xxx/CVE-2024-3657.json index 2e5a81d11d9..2f99508206e 100644 --- a/2024/3xxx/CVE-2024-3657.json +++ b/2024/3xxx/CVE-2024-3657.json @@ -98,6 +98,27 @@ ] } }, + { + "product_name": "Red Hat Directory Server 12.2 EUS for RHEL 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "9020020240916150035.1674d574", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Directory Server 12.4 for RHEL 9", "version": { @@ -290,6 +311,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:6576" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:7458", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:7458" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-3657", "refsource": "MISC", diff --git a/2024/42xxx/CVE-2024-42417.json b/2024/42xxx/CVE-2024-42417.json new file mode 100644 index 00000000000..1123f67f2cb --- /dev/null +++ b/2024/42xxx/CVE-2024-42417.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-42417", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/43xxx/CVE-2024-43699.json b/2024/43xxx/CVE-2024-43699.json new file mode 100644 index 00000000000..b93c85e28c4 --- /dev/null +++ b/2024/43xxx/CVE-2024-43699.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-43699", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/47xxx/CVE-2024-47608.json b/2024/47xxx/CVE-2024-47608.json index 0a184716f1a..30e3837e8a2 100644 --- a/2024/47xxx/CVE-2024-47608.json +++ b/2024/47xxx/CVE-2024-47608.json @@ -1,18 +1,73 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2024-47608", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-advisories@github.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", + "cweId": "CWE-78" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "DefinetlyNotAI", + "product": { + "product_data": [ + { + "product_name": "Logicytics", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "<= 2.3.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/DefinetlyNotAI/Logicytics/security/advisories/GHSA-5wvr-vvqf-668m", + "refsource": "MISC", + "name": "https://github.com/DefinetlyNotAI/Logicytics/security/advisories/GHSA-5wvr-vvqf-668m" + }, + { + "url": "https://www.codefactor.io/repository/github/definetlynotai/logicytics/issues/main", + "refsource": "MISC", + "name": "https://www.codefactor.io/repository/github/definetlynotai/logicytics/issues/main" + } + ] + }, + "source": { + "advisory": "GHSA-5wvr-vvqf-668m", + "discovery": "UNKNOWN" } } \ No newline at end of file diff --git a/2024/5xxx/CVE-2024-5953.json b/2024/5xxx/CVE-2024-5953.json index 60730464e0e..a42d8d03a61 100644 --- a/2024/5xxx/CVE-2024-5953.json +++ b/2024/5xxx/CVE-2024-5953.json @@ -77,6 +77,27 @@ ] } }, + { + "product_name": "Red Hat Directory Server 12.2 EUS for RHEL 9", + "version": { + "version_data": [ + { + "version_value": "not down converted", + "x_cve_json_5_version_data": { + "versions": [ + { + "version": "9020020240916150035.1674d574", + "lessThan": "*", + "versionType": "rpm", + "status": "unaffected" + } + ], + "defaultStatus": "affected" + } + } + ] + } + }, { "product_name": "Red Hat Directory Server 12.4 for RHEL 9", "version": { @@ -264,6 +285,11 @@ "refsource": "MISC", "name": "https://access.redhat.com/errata/RHSA-2024:6576" }, + { + "url": "https://access.redhat.com/errata/RHSA-2024:7458", + "refsource": "MISC", + "name": "https://access.redhat.com/errata/RHSA-2024:7458" + }, { "url": "https://access.redhat.com/security/cve/CVE-2024-5953", "refsource": "MISC", diff --git a/2024/9xxx/CVE-2024-9413.json b/2024/9xxx/CVE-2024-9413.json new file mode 100644 index 00000000000..6934052f86f --- /dev/null +++ b/2024/9xxx/CVE-2024-9413.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9413", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9414.json b/2024/9xxx/CVE-2024-9414.json new file mode 100644 index 00000000000..7c60e4ffc3a --- /dev/null +++ b/2024/9xxx/CVE-2024-9414.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9414", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2024/9xxx/CVE-2024-9415.json b/2024/9xxx/CVE-2024-9415.json new file mode 100644 index 00000000000..9e8a11d8ccb --- /dev/null +++ b/2024/9xxx/CVE-2024-9415.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2024-9415", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file